XMPPwocky / nodebeefcl
Recovers V8 Math.random seed from outputs, even when they are not consecutive.
☆31Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for nodebeefcl
- Misc PoCs for various research topics☆21Updated 2 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- BitErrant☆58Updated 7 years ago
- Format string exploitation helper☆45Updated 9 years ago
- NASM Standard Library for shellcode☆69Updated 8 years ago
- Time Trial - A tool for performing feasibility analyses of timing attacks☆83Updated 10 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆24Updated 9 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆38Updated 7 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆27Updated 8 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- Ayaabu is a funny trick that fake the installation of many Antivirus☆11Updated 8 years ago
- The autoexpect of pwntools☆18Updated 5 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- ☆25Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- Compiler exploits and exploitable non-obvious source code back doors.☆49Updated this week
- ☆74Updated 2 years ago
- ☆25Updated 8 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆59Updated 9 years ago
- Colorize data file according to repetitive chunks, typical in ECB encrypted☆43Updated 3 years ago
- exploitation of php use-after-free vulnerabilities on 64 bit systems | poc||gtfo☆12Updated 9 years ago
- A simpe decoder to decode requests/responses made by PokemonGo in burp☆24Updated 8 years ago
- ☆16Updated 6 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Array.prototype.slice wrong alias information.☆67Updated 5 years ago